C:\Users\Windows.lite\Downloads\EzExec-FiveM-main (1)\EzExec-FiveM-main\EzExec-FiveM By MasterDev\x64\Release\EzExec-FiveM.pdb
Static task
static1
Behavioral task
behavioral1
Sample
ExecWeay-FiveM.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ExecWeay-FiveM.exe
Resource
win10v2004-20240226-en
General
-
Target
ExecWeay-FiveM.exe
-
Size
504KB
-
MD5
efe173f4accd8cf01c5bd1a6de63d42d
-
SHA1
1f0997859f36b8394d546f2f1ccbd3654155055c
-
SHA256
b5e4a26d264602c53cf0bf9fad0e905225bc48b59e5596de55e82a45b6d6426d
-
SHA512
9c426884a61be50f75555dcb74eb0c758b7cf7d27bf2122f9d682488c59217776a421a08d001259d0e5c5497c34e31a52fbbd260ddde1d1c33b12dbb434674ed
-
SSDEEP
6144:bWaMdXREu2i8W8giIRPBkA2rDRohBXyrqzQNa6/KNfD:iaO2KfiIRD2nRoXCT06/wb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ExecWeay-FiveM.exe
Files
-
ExecWeay-FiveM.exe.exe windows:6 windows x64 arch:x64
f8da535ab15072d86111154511b73b5c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
FillConsoleOutputCharacterA
Process32First
WriteProcessMemory
GetConsoleScreenBufferInfo
SetConsoleTextAttribute
SetConsoleTitleA
GetStdHandle
OpenProcess
CreateToolhelp32Snapshot
Sleep
LoadLibraryA
Process32Next
CloseHandle
FillConsoleOutputAttribute
VirtualAllocEx
WideCharToMultiByte
CreateRemoteThread
SetConsoleCursorPosition
WriteConsoleW
CreateFileW
HeapSize
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
HeapReAlloc
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
LocalFree
MultiByteToWideChar
LCMapStringEx
GetStringTypeW
GetCPInfo
GetLastError
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
WriteFile
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
GetFileType
WaitForSingleObject
GetExitCodeProcess
CreateProcessW
GetFileAttributesExW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
ReadFile
GetFileSizeEx
SetFilePointerEx
ReadConsoleW
RtlUnwind
ole32
CoCreateInstance
CoSetProxyBlanket
CoInitializeSecurity
CoInitializeEx
CoUninitialize
oleaut32
VariantClear
SysFreeString
SysAllocString
SysStringLen
Sections
.text Size: 198KB - Virtual size: 197KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 205KB - Virtual size: 205KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ